CVE-2019-12615

Related Vulnerabilities: CVE-2019-12615  

Impact: Moderate Public Date: 2019-06-02 CWE: CWE-476->CWE-400 Bugzilla: 1718179: CVE-2019-12615 kernel: null pointer dereference in get_vdev_port_node_info in arch /sparc/kernel/mdesc.c An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

The MITRE CVE dictionary describes this issue as:

An issue was discovered in get_vdev_port_node_info in arch/sparc/kernel/mdesc.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup_const of node_info->vdev_port.name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).

Find out more about CVE-2019-12615 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.2
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 kernel Under investigation
Red Hat Enterprise Linux 8 kernel-rt Under investigation
Red Hat Enterprise Linux 7 kernel-alt Under investigation
Red Hat Enterprise Linux 7 kernel Under investigation
Red Hat Enterprise Linux 7 kernel-rt Under investigation
Red Hat Enterprise Linux 6 kernel Under investigation
Red Hat Enterprise Linux 5 kernel Under investigation